All Projects → Flerken → Similar Projects or Alternatives

124 Open source projects that are alternatives of or similar to Flerken

TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+36.09%)
Mutual labels:  blueteam, malware-detection
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-64.66%)
Mutual labels:  malware-detection
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+253.38%)
Mutual labels:  malware-detection
Emocheck
Emotet detection tool for Windows OS
Stars: ✭ 334 (+151.13%)
Mutual labels:  malware-detection
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+284.96%)
Mutual labels:  blueteam
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-48.12%)
Mutual labels:  malware-detection
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (+184.96%)
Mutual labels:  blueteam
Droidcc
🤖Android malware detection using deep learning, contains android malware samples, papers, tools etc.🐛
Stars: ✭ 94 (-29.32%)
Mutual labels:  malware-detection
Emotet Malware Killer
Stars: ✭ 31 (-76.69%)
Mutual labels:  malware-detection
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+112.03%)
Mutual labels:  malware-detection
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+542.11%)
Mutual labels:  blueteam
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+373.68%)
Mutual labels:  blueteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+791.73%)
Mutual labels:  blueteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+4433.83%)
Mutual labels:  blueteam
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-22.56%)
Mutual labels:  blueteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+224.06%)
Mutual labels:  blueteam
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-53.38%)
Mutual labels:  malware-detection
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+169.17%)
Mutual labels:  blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1032.33%)
Mutual labels:  blueteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+126.32%)
Mutual labels:  blueteam
Volatility Browserhooks
Volatility Framework plugin to detect various types of hooks as performed by banking Trojans
Stars: ✭ 36 (-72.93%)
Mutual labels:  malware-detection
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+2764.66%)
Mutual labels:  blueteam
Blackbook
Blackbook of malware domains
Stars: ✭ 89 (-33.08%)
Mutual labels:  malware-detection
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+566.17%)
Mutual labels:  blueteam
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-82.71%)
Mutual labels:  malware-detection
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+250.38%)
Mutual labels:  blueteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+483.46%)
Mutual labels:  blueteam
Masc
A Web Malware Scanner
Stars: ✭ 74 (-44.36%)
Mutual labels:  malware-detection
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+4542.86%)
Mutual labels:  blueteam
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+948.12%)
Mutual labels:  malware-detection
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+262.41%)
Mutual labels:  blueteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-45.86%)
Mutual labels:  blueteam
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+6415.79%)
Mutual labels:  malware-detection
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-12.78%)
Mutual labels:  blueteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+239.85%)
Mutual labels:  blueteam
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (+745.86%)
Mutual labels:  malware-detection
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+207.52%)
Mutual labels:  malware-detection
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+916.54%)
Mutual labels:  blueteam
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3029.32%)
Mutual labels:  blueteam
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-60.9%)
Mutual labels:  malware-detection
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+164.66%)
Mutual labels:  malware-detection
Falconfriday
Bi-weekly hunting queries
Stars: ✭ 125 (-6.02%)
Mutual labels:  blueteam
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (+148.87%)
Mutual labels:  blueteam
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+651.13%)
Mutual labels:  malware-detection
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+93.98%)
Mutual labels:  malware-detection
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-30.83%)
Mutual labels:  blueteam
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+110.53%)
Mutual labels:  malware-detection
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-73.68%)
Mutual labels:  malware-detection
ETWProcessMon2
ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 55 (-58.65%)
Mutual labels:  blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-18.05%)
Mutual labels:  blueteam
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-35.34%)
Mutual labels:  malware-detection
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-78.2%)
Mutual labels:  malware-detection
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-33.83%)
Mutual labels:  blueteam
Malware Classification
Towards Building an Intelligent Anti-Malware System: A Deep Learning Approach using Support Vector Machine for Malware Classification
Stars: ✭ 88 (-33.83%)
Mutual labels:  malware-detection
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-77.44%)
Mutual labels:  blueteam
Ransomware detection
🔄 Ransomware recovery app for Nextcloud
Stars: ✭ 16 (-87.97%)
Mutual labels:  malware-detection
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-4.51%)
Mutual labels:  blueteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1365.41%)
Mutual labels:  blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-18.8%)
Mutual labels:  blueteam
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-41.35%)
Mutual labels:  malware-detection
1-60 of 124 similar projects